• Post category:StudyBullet-15
  • Reading time:5 mins read


ستتعلم كيفيه اختبار اختراق شبكات الوايفاي مهما كانت درجه حمايتها

What you will learn

Hack Wireless Networks (WEP, WPA, WPA2).

Create a Fake Wi-Fi Network.

Stealing Social Media Accounts using a Fake Wi-Fi Network

Detect and Secure Your System from Evil Twin Attacks.

Create a Fake Captive Portal and use it to Steal Login Information.

Description

This course is all about Wi-Fi and the security of wireless networks. You will study the different threats, weaknesses and attack methods.

No special skills are required as the course covers everything from the very basics including the installation of Kali Linux.

You’ll learn how to break any type of Wi-Fi encryption (WEP, WPA/WPA2) using various tools like: Aircrack-ng, Wifite, Crunch, Cowpatty, Pyrit, Reaver…


Get Instant Notification of New Courses on our Telegram channel.


This course is for all levels. I will take you from beginner to advance level, and you will learn how to perform advanced evil twin attacks on targets using a wide variety of tools, and create a captive portal that effectively steals the login credentials.

The following topics will be covered during the course:

  • How Wireless Networks Work.
  • Important Settings to Change on Your Router.
  • How to Install Kali Linux in VMware Player.
  • Useful Linux Commands with Examples.
  • Perform a Denial of Service Attack and Find Hidden Wireless Networks.
  • How to Hack Wireless Networks (WEP, WPA, WPA2).
  • Use various tools like: Aircrack-ng, Wifite, Crunch, Cowpatty, Pyrit, Reaver…
  • Set Up an Access Point with a Captive Portal.
  • Create a Fake Captive Portal and use it to Steal Login Information.
  • Customizing the Captive Portal Page.
  • How to Sniff and Inject Packets into a Wireless Network.
  • Use Wireshark Filters to Inspect Packets.
  • Perform an Evil Twin Attack with Airgeddon.
  • Stealing Social Media Accounts using a Captive Portal.
  • How to use Dns Spoofing and BeEF using WiFi Pumpkin.
  • Stealing Login Credentials from a WPA Enterprise Network.
  • Detect and Secure Your System from Evil Twin Attacks.By the time you’ve completed this course, you will be confident with breaking all types of Wi-Fi encryption methods, and how to create and customize your own evil twin attack for different scenarios.
العربية
language

Content

Introduction

Introduction
Introduction to Wireless Networks
Important Settings to Change on Your Router
Install Parrot OS
Commend Line For Linux

Aircrack-ng Suite

Packet injection and monitor mode
How to find Hidden Wireless Networks
DOS Attack VS Deauth Attack

WIFI Attacks

How to hack WiFi Networks with WEP encryption
How to hack WiFi Networks with WPA /WPA2 encryption
How to Create your own Wordlist using Crunch
How to Create your own Wordlist using Cupp
Speeding up WPA2 Cracking

After hacking the wifi network

How to Spoof your Mac Address